Cybersec Feeds Overview, Mar 10 - Mar 16, 2025 #
This brief consolidates key updates from 80+ sources, including government organizations, cybersecurity vendors, threat intelligence teams, security research labs, and blogs from cybersecurity communities and professionals. It highlights the most significant threats, vulnerabilities, and developments from the past week to keep you informed.
🔹 Multiple critical vulnerabilities discovered across Sante PACS Server, Google Android OS, Mozilla, Fortinet, Adobe, and Microsoft products risk remote code execution. Such exploits enable attackers to potentially install programs and manipulate data with elevated privileges. Immediate software patching is crucial to mitigate associated threats.
8 articles
- Multiple Vulnerabilities in Google Android OS Could Allow for Remote Code Execution [gov] on Wed, 12 Mar 2025 01:28:30 -0400
- Multiple Vulnerabilities in Google Android OS Could Allow for Remote Code Execution [gov] on Wed, 12 Mar 2025 01:28:30 -0400
- Siemens SIMATIC S7-1500 TM MFP [gov] on Thu, 13 Mar 25 12:00:00 +0000
- Siemens Tecnomatix Plant Simulation [gov] on Thu, 13 Mar 25 12:00:00 +0000
- MS-ISAC CYBERSECURITY ADVISORY - Multiple Vulnerabilities in Sante PACS Server Could Allow for Remote Code Execution - PATCH NOW - TLP: CLEAR [gov] on Fri, 14 Mar 2025 14:53:03 -0400
- MS-ISAC CYBERSECURITY ADVISORY - Multiple Vulnerabilities in Sante PACS Server Could Allow for Remote Code Execution - PATCH NOW - TLP: CLEAR [gov] on Fri, 14 Mar 2025 14:53:03 -0400
- Multiple Vulnerabilities in Mozilla Products Could Allow for Arbitrary Code Execution [gov] on Tue, 11 Mar 2025 23:47:24 -0400
- Multiple Vulnerabilities in Mozilla Products Could Allow for Arbitrary Code Execution [gov] on Tue, 11 Mar 2025 23:47:24 -0400
🔹 Microsoft's March 2025 Patch Tuesday revealed six zero-day vulnerabilities, notably in NTFS and USB handling, requiring urgent patches to prevent exploitation. Remote and local attack vectors threaten operational security as multiple RCE vulnerabilities, including those in systems like Windows RRAS and Excel, remain active. These critical vulnerabilities are being exploited and should be prioritized for patching to mitigate significant security risks to exposed networks. Immediate system updates are necessary to safeguard against these high-severity threats.
6 articles
- March 2025 Patch Tuesday: Microsoft Fixes 6 Critical & 6 Exploited Security Vulnerabilities [vendor] on Wed, 12 Mar 2025 12:05:30 +0000
- Patch Tuesday - March 2025 [vendor] on Tue, 11 Mar 2025 20:16:15 GMT
- CVE-2025-24056 Windows Telephony Service Remote Code Execution Vulnerability [vendor] on Tue, 11 Mar 2025 07:00:00 Z
- Microsoft’s March 2025 Patch Tuesday Addresses 56 CVEs (CVE-2025-26633, CVE-2025-24983, CVE-2025-24993) [vendor] on Tue, 11 Mar 2025 13:33:45 -0400
- The March 2025 Security Update Review [vendor] on Tue, 11 Mar 2025 17:39:36 +0000
- Microsoft Patch Tuesday: March 2025, (Tue, Mar 11th) [community] on Tue, 11 Mar 2025 17:52:02 GMT
🔹 Ransomware group Medusa employs aggressive tactics, including precise targeting of critical infrastructure through unpatched vulnerabilities. Its resurgence reflects the persistent threats to sectors like healthcare and technology, highlighting the need for comprehensive defensive postures.
3 articles
- FBI and CISA Urge Enabling 2FA to Counter Medusa Ransomware [news] on Thu, 13 Mar 2025 21:00:50 +0000
- Medusa ransomware: FBI and CISA urge organisations to act now to mitigate threat [personal] on Thu, 13 Mar 2025 13:16:35 +0000
- FBI, CISA Raise Alarms As Medusa Ransomware Attacks Grow [news] on Thu, 13 Mar 2025 21:15:09 GMT
🔹 Various privilege escalation vulnerabilities in Windows components, such as Hyper-V and Kernel Streaming Service Driver, pose risks of elevated local access by authorized attackers. This highlights the importance of updating affected systems to prevent security breaches via exploitation.
3 articles
- CVE-2025-24050 Windows Hyper-V Elevation of Privilege Vulnerability [vendor] on Tue, 11 Mar 2025 07:00:00 Z
- CVE-2025-24998 Visual Studio Elevation of Privilege Vulnerability [vendor] on Tue, 11 Mar 2025 07:00:00 Z
- CVE-2025-24059 Windows Common Log File System Driver Elevation of Privilege Vulnerability [vendor] on Tue, 11 Mar 2025 07:00:00 Z
🔹 LockBit ransomware's developer Rostislav Panev has been extradited to the US, highlighting global enforcement success against major ransomware groups. Panev was pivotal in LockBit's widespread operations affecting over 2,500 worldwide victims, stressing continued international efforts to dismantle these cybercriminal networks.
3 articles
- Ransomware Developer Extradited, Admits Working for LockBit [news] on Fri, 14 Mar 2025 19:24:48 GMT
- LockBit Developer Rostislav Panev Extradited from Israel to the US [news] on Sun, 16 Mar 2025 10:10:58 +0000
- Alleged Russian LockBit developer extradited from Israel, appears in New Jersey court [vendor] on Fri, 14 Mar 2025 15:36:37 GMT
🔹 Numerous vulnerabilities in Siemens systems, such as SIMATIC IPC, SINEMA, and SiPass, show threats to critical infrastructure involving memory corruption and authentication bypass. Exploits could potentially disrupt global sectors, needing urgent action to prevent significant impacts on critical services like Energy, Manufacturing, and Healthcare.
3 articles
- Siemens OPC UA [gov] on Thu, 13 Mar 25 12:00:00 +0000
- Siemens SINEMA Remote Connect Server [gov] on Thu, 13 Mar 25 12:00:00 +0000
- 5 Common Evasion Techniques in Malware [vendor] on Wed, 12 Mar 2025 10:02:32 GMT
🔹 A zero-day vulnerability (CVE-2025-24201) in Apple's WebKit has been actively exploited, highlighting advanced targeting of Apple products with complex techniques, underscoring the urgency of applying security updates. Those at risk should update to patched software versions like iOS 18.3.2 immediately to ensure protection against potential sophisticated attacks.
3 articles
- Apple Drops Another WebKit Zero-Day Bug [news] on Wed, 12 Mar 2025 20:48:51 GMT
- Chromium: CVE-2025-2136 Use after free in Inspector [vendor] on Wed, 12 Mar 2025 15:32:40 Z
- Update your iPhone now: Apple patches vulnerability used in “extremely sophisticated attacks” [vendor] on Wed, 12 Mar 2025 17:07:52 GMT
🔹 Microsoft's recent security updates include six zero-day patches among a total of 56 CVEs, underscoring ongoing exploitation risks. Urgent application of these patches is essential to mitigate remote code execution vulnerabilities that threaten systems on a global scale.
2 articles
- Whopping Number of Microsoft Zero-Days Under Attack [news] on Tue, 11 Mar 2025 21:25:02 GMT
- Microsoft: 6 Zero-Days in March 2025 Patch Tuesday [personal] on Tue, 11 Mar 2025 23:53:01 +0000
🔹 Cybercriminals are increasingly exploiting NoSQL injection vulnerabilities in MongoDB allowing data extraction via sophisticated syntax manipulations. Such exploits take advantage of less secure web applications using NoSQL databases, making robust configuration and security practices imperative.
2 articles
- Getting rid of pre- and post-conditions in NoSQL injections [vendor] on Tue, 11 Mar 2025 12:52:49 +0000
- NoSQL error-based injection [vendor] on Sat, 15 Mar 2025 15:54:46 +0000
🔹 Apple released critical updates addressing several WebKit vulnerabilities across its iOS, iPadOS, macOS, and tvOS. Users are urged to quickly apply these updates to prevent sophisticated exploits against these flaws, underlining the urgency for regular and proactive security update implementation.
2 articles
- Apple Rolls Out Critical Security Fixes: iOS 18.3.2, macOS Ventura, and More Receive Important Updates [news] on Wed, 12 Mar 2025 11:47:10 +0000
- Update your iPhone now: iOS 18.3.2 patches a serious web browser bug [news] on Wed, 12 Mar 2025 13:12:00 GMT
🔹 Cybercrime targeting the finance industry is on the rise, with data breaches, phishing, and DDoS attacks becoming more frequent. Security lapses are being exacerbated by threat actor activity on dark web markets, indicating a pressing need for financial entities to strengthen their defenses.
2 articles
- New Bank Log Service, TP-Link Zero-Day, Wizz Air Data Leak, and D2C Fraud Scheme [vendor] on Mon, 10 Mar 2025 11:23:10 +0000
- Major Cyber Attacks Targeting the Finance Industry [vendor] on Thu, 13 Mar 2025 13:48:21 +0000
🔹 A phishing campaign exploited GitHub using a malicious OAuth app, impacting around 12,000 repositories. The campaign's manipulation of OAuth underscores the need for vigilance in authorizing applications and monitoring access to critical development assets.
1 articles
- Fake “Security Alert” issues on GitHub use OAuth app to hijack accounts [news] on Sun, 16 Mar 2025 14:36:11 -0400
🔹 Black Basta ransomware leverages an automated framework, BRUTED, to execute brute-force attacks on VPNs and edge devices. This automation emphasizes the urgent need for robust defenses including strong passwords and multi-factor authentication to combat unauthorized access.
1 articles
- Ransomware gang creates tool to automate VPN brute-force attacks [news] on Fri, 14 Mar 2025 12:55:10 -0400
🔹 Reports indicate AI-driven threats from tools like AI voice cloning and language model phishing, generating hyper-personalized attacks which traditional defenses struggle to detect. Organizations should closely monitor AI advancements for potential misuse in emergent cyber threats.
1 articles
- Most AI voice cloning tools aren’t safe from scammers, Consumer Reports finds [news] on Mon, 10 Mar 2025 10:00:19 GMT
🔹 XCSSET malware evolves by implementing new obfuscation techniques targeting shared macOS Xcode projects. This persistent malware presence demands vigilant scanning of projects to identify and remediate infections effectively within development environments.
1 articles
- New XCSSET malware adds new obfuscation, persistence techniques to infect Xcode projects [vendor] on Tue, 11 Mar 2025 16:00:00 +0000
🔹 Cyber espionage targeting European telecommunications sectors emphasizes rising geopolitical tensions and strategic cyber operations. Organizations must advocate for international cooperation and increase cybersecurity measures to protect critical infrastructure from state-sponsored intelligence activities.
1 articles
- Europe’s telecoms sector under increased threat from cyber spies, warns Denmark [vendor] on Fri, 14 Mar 2025 12:04:33 GMT
🔹 SideWinder APT leverages spear-phishing and CVE-2017-11882 to target maritime and nuclear sectors, illustrating state-sponsored focus on disrupting critical infrastructures. Organizations within these industries should enhance their security measures to counteract such espionage efforts.
1 articles
- SideWinder targets the maritime and nuclear sectors with an updated toolset [vendor] on Mon, 10 Mar 2025 10:00:36 +0000
🔹 A zero-day vulnerability in TP-Link routers, exploited for botnet activities like deploying Mirai malware, demonstrates continuous threat dynamics. Active exploitation mainly targets Brazil, Poland, and UK, posing risks especially to sectors such as manufacturing and healthcare.
1 articles
- TP-Link Router Botnet [personal] on Fri, 14 Mar 2025 11:02:58 +0000
🔹 Ransomware attacks surged by 126% in February 2025, led by Cl0p ransomware exploiting file transfer systems and edge device vulnerabilities. The resilience and adaptability of ransomware operators call for increased defense tactics as international efforts struggle to curb these attacks.
1 articles
- Ransomware Hits Record High: 126% Surge in Attacks in February 2025 [news] on Thu, 13 Mar 2025 19:07:39 +0000
🔹 China-backed actors, specifically the Volt Typhoon subgroup, breached Massachusetts' power grid seeking operational technology details over 300 days. This incident underscores vulnerabilities in the critical infrastructure and nation-state actors' persistent espionage targeting essential services. Organizations in critical sectors should enhance their defense strategies to counter long-term surveillance threats.
1 articles
- Volt Typhoon Strikes Massachusetts Power Utility [news] on Wed, 12 Mar 2025 17:54:37 GMT